CN115375503A - Block chain-based social platform digital asset inheritance and will order customization method - Google Patents

Block chain-based social platform digital asset inheritance and will order customization method Download PDF

Info

Publication number
CN115375503A
CN115375503A CN202211039126.0A CN202211039126A CN115375503A CN 115375503 A CN115375503 A CN 115375503A CN 202211039126 A CN202211039126 A CN 202211039126A CN 115375503 A CN115375503 A CN 115375503A
Authority
CN
China
Prior art keywords
user
social
platform
inheritance
social platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211039126.0A
Other languages
Chinese (zh)
Inventor
汪文明
薛凌妍
张友志
蒋玉娥
施赵媛
操小伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anqing Normal University
Original Assignee
Anqing Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anqing Normal University filed Critical Anqing Normal University
Priority to CN202211039126.0A priority Critical patent/CN115375503A/en
Publication of CN115375503A publication Critical patent/CN115375503A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Tourism & Hospitality (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Primary Health Care (AREA)
  • General Engineering & Computer Science (AREA)
  • Marketing (AREA)
  • Computing Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Economics (AREA)
  • Bioethics (AREA)
  • Technology Law (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Development Economics (AREA)
  • Educational Administration (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a block chain-based social platform digital asset inheritance and will order customization method, and belongs to the technical field of block chain application methods. The method comprises the steps that a user applies for establishing a digital asset will to a social platform, selects a inheritor according to personal wishes, establishes account association, and sets an externally open authority for social dynamic content, so that personalized will order and privacy protection are realized; building a succession contract code on the chain, and when a legal successor meets a trigger condition, automatically executing the contract and generating a succession log to be recorded on the chain; before the end of the life cycle of the user is determined, the on-chain testament can be changed again on the basis of the original testament according to the personal intention of the user; and the judicial institution or the government affair service institution supervises and examines the inherited affairs, and if the inherited affairs are abnormal, the mediation or the responsibility tracing are carried out according to legal intervention under the chain. The method is helpful for promoting the rationality and the legality of the digital assets in the social field as legacy inheritance, and is a beneficial supplement of digital inheritance.

Description

Block chain-based social platform digital asset inheritance and will order customization method
Technical Field
The invention relates to the technical field of block chain application methods, in particular to a block chain-based social platform digital asset inheritance and will order customization method.
Background
With the development of internet technology, various social media platforms have become indispensable tools in people's daily life, and a large amount of data (social account numbers, social dynamic content and the like) generated in the processes of registration and use on the social media platforms becomes a valuable digital asset for people. However, when the life cycle of the user is over, the inheritance of the digital assets left behind on the network becomes a complex problem to be discussed next, and not only relates to legal problems, but also relates to privacy protection problems of the user. For example, the phenomenon that the legacy will be tampered in real life is rare, the traditional legacy will be tampered and lost when being ordered to be effective, and once being tampered or lost, the benefits of a successor and a legal successor are infringed, and then a legacy dispute is caused; in addition, the determination of the legality of the inheritor is also an important factor for reasonable legal promotion of the legacy inheritance procedure.
The block chain is a novel distributed database system, integrates the technologies of cryptography, consensus algorithm, point-to-point transmission and the like, and has the advantages of decentralization, no tampering, traceability and the like. In recent years, the blockchain technology has been greatly developed, and a solution is provided for the technical development bottlenecks in multiple fields, including legacy inheritance. The digital testimonial advices are created and stored on the blockchain network, and the testament advices are automatically executed by combining an intelligent contract technology, so that the method is not only suitable for traditional wealth inheritance, but also suitable for digital asset inheritance. Existing legacy inheritance based on block chains mostly follow such implementation ideas. However, once uploaded to the blockchain, the will order is permanently stored in the blockchain and cannot be modified or deleted, if the will order is problematic or due to the personal wishes of the inheritor, the will order in the chain needs to be modified or deleted; in addition, for social dynamic content published by a user on a social media platform, because privacy or sensitive information of the user may be involved, the openness degree of an inheritor and even the outside world is also a concern of the user for the inheritance of digital assets, that is, the inheritor should be considered to manage the operation authority of an account of a inheritor, otherwise, the privacy of the inheritor is revealed, and the personalized setting of the above aspects is not considered in the prior art. In order to solve the problems, the invention provides a block chain-based social platform digital asset inheritance and will order customization method.
Disclosure of Invention
The invention aims to provide a block chain-based social platform digital asset inheritance and will order customization method to solve the problems mentioned in the background technology.
In order to achieve the purpose, the invention adopts the following technical scheme:
a block chain-based social platform digital asset inheritance and will order customization method is characterized by comprising the following steps:
s1, initializing a system, and generating system public parameters: the system comprises participants, a social platform, a inheritor, a monitoring mechanism and a key generation center KGC, wherein the participants comprise users, the social platform, the inheritor, the monitoring mechanism and the key generation center KGC; the system comprises a plurality of social platforms, a monitoring organization, a database and a database, wherein the social platforms and the monitoring organization maintain a block chain account book together and record all occurring digital asset testimony, testimony succession and testimony modification services;
s2, a user logs in a social platform and initiates a request for establishing the testimony: the social platform firstly authenticates the identity of the user, and if the authentication is passed, the user is provided with an effective digital asset list which can be applied for inheritance by the user, wherein the list comprises an account number, a social dynamic record and other digital asset related content items of the user on the platform; after the user determines the inheritable items, the social platform generates an inheritable intelligent contract C and a transaction TX according to the selection of the user and performs the consensus of the whole network, the inheritable contract after the consensus is deployed on all consensus nodes of the whole network, and the inheritable contract is automatically executed once triggered;
s3, when the user needs to change the wisdom, initiating a change request to the social platform, and after the platform verifies the identity of the wisdom, quickly positioning and returning an asset list established by the user: user returns new asset list after resetting and editing
Figure BDA0003820254080000031
The platform then generates a new transaction TX new And new inheritance contract C new By accounting nodes in the network
Figure BDA0003820254080000032
By replacement with
Figure BDA0003820254080000033
The user's will order modification is completed;
s4, when the declaration period of the user is finished, the inheritor initiates a legacy inheritance request: and the social platform performs identity verification on the inheritor according to the information provided by the social platform, if the inheritor passes the verification, the inheriting contract is triggered to be automatically executed, the account number and the corresponding password fragment of the inheritor are returned, and finally the inheritor unlocks the social account number of the inheritor by reconstructing the password, so that login management can be performed.
Further, the S1 specifically includes the following contents:
s1-1, a key generation center KGC sets identity marks for n social contact platforms in the system
Figure BDA0003820254080000034
And private key
Figure BDA0003820254080000035
And distributed to the n social platforms over a secure channel. The same applies toSetting ID l ∈{0,1} * And a private key
Figure BDA0003820254080000036
Sending the data to a supervision agency through a safety channel;
s1-2, a key generation center KGC initializes a block chain system, and selects a cyclic multiplication group with the order p and the generation element g
Figure BDA0003820254080000037
Then randomly selecting a series of random numbers
Figure BDA0003820254080000038
As trap key of n social platforms, calculate
Figure BDA0003820254080000039
As the corresponding public key of the trapdoor key, and finally (w) 1 ,w 2 ,...,w n ) And (v) 1 ,v 2 ,...,v n ) Distributing the data to each social platform through a secure channel for storage;
s1-3, a user registers a real name to a certain social platform; firstly, the user inputs the real ID character string and the password of the user respectively
Figure BDA0003820254080000041
PW u ∈{0,1} k (k bits long) and then select a random number
Figure BDA0003820254080000042
Calculating the parameter R u =r u ·P,HPW u =H(ID u ||PW u ||r u ) Wherein H (-) is a secure hash function defined by the system; finally, M is sent over a secure channel 1 ={ID u ,R u ,HPW u Giving the social platform;
s1-4, when the social platform receives M 1 Then, selecting PID u ∈{0,1} λ (lambda bit length) as user ID u And then calculates the parameters
Figure BDA0003820254080000043
K m =H(ID u ||R u ),
Figure BDA0003820254080000044
And stores { PID u ,ID u ,K m Exp to local database, where exp records the effective time of the user registration; will { PID u ,e m ,T 1 Is returned to the user, where T 1 Is the current timestamp; the registration process of the inheritor is consistent with the steps S1-3 and S1-4, which are not described herein again.
Further, the S2 specifically includes the following contents:
s2-1, the user firstly inputs PID u And PW u Then randomly select
Figure BDA0003820254080000045
And calculating K' m =H(ID u ||R u ),
Figure BDA0003820254080000046
D 2 =H(PID u ||ID u ||K′ m ||α′ m ||a u ||T 2 ) Wherein, T 2 For the current time stamp, HPW u Temporary parameters generated during user registration; finally, a message M is sent to the social platform 2 ={PID u ,D 1 ,D 2 ,′will′,T 2 Winl here initiates a character string for establishing a testament signal for the user;
s2-2, receiving message M 2 Later, the social platform first calculates
Figure BDA0003820254080000047
Verification D 2 =H(PID u ||ID u ||K m ||α m ||a′ u ||T 2 ) If yes, generating the digital asset list of the user
Figure BDA0003820254080000048
Wherein,
Figure BDA0003820254080000049
representing social dynamic content items generated by the user on the social platform; then, a random number is selected
Figure BDA0003820254080000051
And calculate
Figure BDA0003820254080000052
Figure BDA0003820254080000053
D 4 =H(sk m ||e m ||PID u ||T 3 ) Wherein e is m Temporary parameters, T, generated for the user at registration 3 Also the current time, and finally, sending the message
Figure BDA00038202540800000512
Wherein,
Figure BDA0003820254080000054
is an encryption algorithm, the encryption key of which is the session key sk of the user and the social platform m
S2-3, receiving message M 3 Thereafter, the user first calculates
Figure BDA0003820254080000055
Figure BDA0003820254080000056
Verification D 4 =H(sk u ||e m ||PID u ||T 3 ) If yes, decrypting the ciphertext to obtain the effective asset list of the user, namely
Figure BDA0003820254080000057
Wherein,
Figure BDA0003820254080000058
representing a decryption algorithm whose decryption key is the session key sk u And sk u =sk m
S2-4, after obtaining the analyzed legacy list plaintext, the user selects inheritable items, and sets the close contact persons as own asset inheritors to jointly manage the social account numbers (it is assumed here that the user sets phi inheritors, namely phi inheritors
Figure BDA0003820254080000059
) (ii) a Password PW corresponding to account number of user u Divided into phi +1 parts, i.e. PW 0 ,PW 1 ,…,PW φ Randomly select PW i The remaining phi shares are obtained when the inheritor initiates inheritance, and are stored by the social platform; then, the user calculates
Figure BDA00038202540800000510
And k is not equal to i, and an asset opening authority A is set i Wherein A is i E { 'full access,' can edge ',' can comment, 'can view' } (in practical application, the operable authority is provided by the social platform), and then, after the user configuration is completed, a new asset inheritance list L is generated u =L m ||Δ 0 ||Δ 1 ||…||Δ φ-1 ||A i Returning messages
Figure BDA00038202540800000511
S2-5, receiving M by the social platform 4 Then, decryption is performed to obtain L u And analyzing; according to the information provided by the user, the platform writes an asset inheritance intelligent contract C and packages the transaction
Figure BDA0003820254080000061
Wherein Addr u (C) Block chain address, TS, representing contract C 1 Represents the time of generation of the transaction TX, sig (×) represents the signature of the platform on the transaction; the platform broadcasts the contract C and the transaction TX to other nodes participating in consensus for verification ifIf the verification is valid, returning a verification result and parameters
Figure BDA0003820254080000062
(wherein the random number
Figure BDA0003820254080000063
) For other common nodes, the Hash value of the leaf node at the bottom of the Mercker tree in the new block is calculated as Hash i =g TX V 1 V 2 ...V j ...V m mod p (m is the number of consensus nodes in the network), and after the new block is constructed and the whole network consensus is performed, a contract C is deployed.
Further, the S3 specifically includes the following contents:
s3-1, after a user logs in a platform, calculating beta u =H(PID u ||ID u ||K u ||T 5 ) Initiating a request mod for modifying the will reg =<PID u ,ID u ,β u ,modify,T 5 >Wherein the character string modify represents a modify operation, T 5 A timestamp of the current initiation request;
s3-2, receiving mod by the social platform req After that, K 'is calculated first' u =H(ID u ||R u ) Verification of beta u =H(PID u ||ID u ||K′ u ||T 5 ) If yes, inquiring the block chain to obtain the testament cipher text established by the user if the verification is passed
Figure BDA0003820254080000064
Will decrypt the L u Returning to the user for resetting and editing;
s3-3, the user can change the operation authority of the asset into A j (≠A i ) Or changing the inheritor information and then generating a new asset list according to S2-4
Figure BDA0003820254080000065
And returns to the platform;
s3-4, the social platform is used for repeating the steps according to S2-5Secondary initiation of a transaction
Figure BDA0003820254080000066
And broadcast to the network-wide consensus, if the transaction is valid, by a billing node in the network (assuming that its identity is identified as
Figure BDA0003820254080000071
) Inputting trapdoor key w j And calculate
Figure BDA0003820254080000072
Figure BDA0003820254080000073
Thus, a new transaction TX new Instead of the old transaction TX, the modification is completed.
Further, the S4 specifically includes the following contents:
s4-1, calculating parameters after the inheritor logs in the social platform
Figure BDA0003820254080000074
θ h =H(W h ||PID u ||ID u ||e i ||T 6 ) Initiating a inheritance request
Figure BDA0003820254080000075
Figure BDA0003820254080000076
Wherein the string inherit represents a modify operation, T 6 A timestamp of the current initiation request;
s4-2, after receiving the request, the platform firstly queries the local database to obtain<PID u ,ID u ,e i >Verifying theta' h =H(W h ||PID u ||ID u ||e i ||T 6 ) If the contract is established, if the verification is passed, the inheritance contract C (or C) is satisfied new ) Trigger condition of (2), input parameter ID u
Figure BDA0003820254080000077
Etc., contract C (or C) new ) Automatically executing and returning password fragments PW corresponding to the inheritor j And reconstructing the rule R, and recording the execution log of the contract C in the block chain;
s4-3, after phi inheriting persons all obtain corresponding password fragments, restoring the complete password PW according to a reconstruction rule R provided by the social platform u Then, logging in the account password of the inheritor, namely logging in the social platform, and the inheritor can only perform the authority A i Or A j A specified operation;
s4-4, under the condition of considering worse conditions, only sigma (sigma < phi) inheritors acquire corresponding password fragments, and the inheritors can initiate a password reconstruction request to the social platform to acquire a complete password; likewise, the cryptographic reconstruction log stores the uplink for regulatory administration to administer;
and S4-5, supervising and examining all the occurring digital asset inheritance activities of the social platform by a supervising and managing mechanism (comprising a judicial agency, a government affair service mechanism and the like), and once a violation record on a chain is found or inheritance disputes appear, intervening and mediating or pursuing a liability according to law.
The invention has the beneficial effects that:
(1) The digital asset inheritance of the social platform is a supplement of the traditional heritage inheritance, the block chain technology is used as a bottom layer support, and the digital asset heritage establishment and inheritance processes are completely transparent and traceable, so that the authenticity of the heritage advice is ensured, and disputes related to the digital assets are solved.
(2) The invention fully respects the rights of the rest advices establisher, and through optimizing the block structure, the user can set or change the sustainable social dynamic content according to the own will and set the rights of the open social dynamic, so that the inheritor can only operate in the rights range, and the privacy of the user is protected.
(3) The method and the system set the close contact as the inheritor, so that the inheritor can access or manage the social account number of the inheritor, and the emotional association between the inheritor and the inheritor is established.
(4) The invention introduces a judicial organization and a government affair service organization, records all inherited activities occurring on a supervision chain, intervenes and mediates or pursues a duty according to law once a problem is found, and is beneficial to promoting the legalization process of digital asset inheritance.
(5) According to the invention, through cryptographic technologies such as a hash function, encryption and decryption and the like, any attacker cannot illegally acquire the real identity of the user by stealing the interactive information between the user and the social platform, so that the protection of sensitive data such as identity information of the user or a inheritor is ensured.
(6) The invention automatically executes the inheritance program through the intelligent contract, thereby simplifying the time-consuming examination and approval investigation process of judicial institutions, government affairs service institutions and the like.
Drawings
FIG. 1 is a diagram of a model of the system of the present invention;
FIG. 2 is a block chain and block structure diagram;
FIG. 3 is a flow chart of the user ordering a will order according to the present invention;
FIG. 4 is a flow chart of the present invention illustrating the user modifying asset inheritance will;
FIG. 5 is a flowchart of the inheritor inheriting assets according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments.
The important terms and constraints of the present invention are as follows:
a hash function: also called hash function, an algorithm that takes a message or data of an arbitrary length as input and outputs a digest having a small data amount and being fixed.
Intelligent contract: also called chain code, is a piece of program code stored on the blockchain that will automatically execute without any third party when the trigger condition is met. The chain code is a digital protocol with high certainty, tamper resistance and high reliability.
Merkel tree: the root node stores a root hash value and is obtained by parallel connection of two sub-hashes from bottom to top. In a blockchain, the merkel tree is used to compress a transaction set packed in a block, and a root hash is stored in a block header to resolve proof that the transaction is not tampered.
The application scene of the invention can promote the digital asset inheritance rationalization legalization process, and the method described by the invention comprises the following four types of participating entities.
The user: the person who establishes the digital asset will need to register with the social platform in real name, can set a close contact person as an account inheritor of the person, has personalized will customization authority, and records the will on the block chain once the will is established successfully.
A social platform: the method comprises the steps of providing a inheritable digital asset list for a legal user, authenticating the legality of a inheritor, writing a legacy contract code according to the user's legacy order, and commonly maintaining the operation of a block chain by a plurality of social platforms to participate in the consensus process of intelligent contracts and transactions.
Inheriting a person: the method refers to a close contact person set in a beset (user) standing will, and can inherit digital assets under a social platform account registered by the user.
A supervision mechanism: the system comprises a judicial organization and a government affair service organization, participates in maintenance of the block chain, and monitors the legality and the rationality of all inherited affairs on the block chain.
Key Generation Center (KGC): and the third-party trusted authority generates system public parameters, initializes a block chain and distributes trap door keys for the nodes of the social platform.
Example 1:
referring to fig. 1-5, the present invention provides a block chain based social platform digital asset inheritance and will order customization method, including the following steps:
s1, initializing a system and generating system public parameters. The participators comprise users who need to make a testimony, social platforms (friend-making platforms such as WeChat, short video platforms such as tremble and other social platforms), inheritors (relatives of Zhang III including parents and brothers and sisters), supervision agencies (local judicial agencies and government affairs service centers) and a key generation center KGC, wherein a block chain account book is maintained by the social platforms and the supervision agencies together, and all occurring digital asset testimony, testimony inheritance, testimony modification and other matters are recorded.
More specifically, S1 includes the following:
s1-1 and KGC set identity identifiers for n social platforms (including WeChat and tremble social platforms) in the system
Figure BDA0003820254080000111
And private key
Figure BDA0003820254080000112
Figure BDA0003820254080000113
And distributed to the n social platforms over a secure channel. Also, an identification ID is set l ∈{0,1} * And a private key
Figure BDA0003820254080000114
And sending the data to a supervision agency through a safety channel.
S1-2, KGC initializes the block chain system, selects a cyclic multiplication group with order p and generator g
Figure BDA0003820254080000115
Then randomly selecting a series of random numbers
Figure BDA0003820254080000116
Figure BDA0003820254080000117
As trap key of n social platforms, calculate
Figure BDA0003820254080000118
As the public key corresponding to the trapdoor key, and finally, (w) will be 1 ,w 2 ,...,w n ) And (v) 1 ,v 2 ,...,v n ) And distributing the data to each social platform through a secure channel for storage.
And S1-3, zhang Sanxiang and a short video platform perform real-name registration. Firstly, zhang three inputs own real ID character string and password, respectively
Figure BDA0003820254080000119
PW u ∈{0,1} k (k bits long) and then select a random number
Figure BDA00038202540800001110
Calculating the parameter R u =r u ·P,HPW u =H(ID u ||PW u ||r u ) Here, H (-) is a secure hash function defined by the system. Finally, M is sent over a secure channel 1 ={ID u ,R u ,HPW u The short video platform.
S1-4, when the short video platform receives M 1 Then, selecting PID u ∈{0,1} λ (lambda bits long) as the pseudo-identity of Zhansan, and then calculate the parameters
Figure BDA00038202540800001111
K m =H(ID u ||R u ),
Figure BDA00038202540800001112
And stores { PID u ,ID u ,K m Exp to local database, where exp records the effective time of zhang registration; will { PID u ,e m ,T 1 Is returned to Zhang III, where T 1 Is the current timestamp. The registration process of the successor of Zhang III is consistent with the steps S1-3 and S1-4, and is not described herein.
And S2, zhang III logs in the certain short video platform and initiates a request for establishing the testament. The platform firstly authenticates the identity of the Zhang Sanjin line, and if the authentication is passed, the platform is provided for Zhang three valid digital asset lists L which can be applied for inheritance m The list comprises the account number of Zhang III on the platform and the published short video recordContent items such as praise and favorite short videos. After Zhang III determines inheritable items, the short video platform generates an inherited intelligent contract C and a transaction TX according to selection of Zhang III and performs network-wide consensus, the inherited contract after consensus is deployed on all consensus nodes of the network, and the inherited contract is automatically executed once triggered.
As shown in fig. 3, more specifically, S2 includes the following:
s2-1, zhang three inputs PID first u And PW u Then randomly select
Figure BDA0003820254080000121
And calculating K' m =H(ID u ||R u ),
Figure BDA0003820254080000122
D 2 =H(PID u ||ID u ||K′ m ||α′ m ||a u ||T 2 ) Wherein, T 2 For the current timestamp, HPW u Is a temporary parameter generated during Zhang three registration, and finally, a message M is sent to the short video platform 2 ={PID u ,D 1 ,D 2 ,′will′,T 2 Will, here will initiate a string that establishes the will signal for Zhang three.
S2-2, receiving message M 2 Then, the platform first calculates
Figure BDA0003820254080000123
Verification D 2 =H(PID u ||ID u ||K m ||α m ||a′ u ||T 2 ) If yes, generating a digital asset list of Zhang III
Figure BDA0003820254080000124
Here, the number of the first and second electrodes,
Figure BDA0003820254080000125
short video content items representing the user's postings, likes, and favorites on the platform. Then, a random number is selected
Figure BDA0003820254080000126
And calculate
Figure BDA0003820254080000127
Figure BDA0003820254080000128
D 4 =H(sk m ||e m ||PID u ||T 3 ) Here e m Temporary parameters, T, generated during Zhang-three registration 3 Also the current time, and finally, sending a message
Figure BDA0003820254080000129
Wherein
Figure BDA00038202540800001210
The encryption key is Zhang III and the session key sk of the platform m
S2-3, receiving message M 3 Then Zhang three first calculates
Figure BDA00038202540800001211
Figure BDA0003820254080000131
Verification D 4 =H(sk u ||e m ||PID u ||T 3 ) If yes, the ciphertext is decrypted to obtain the effective asset list of the user, namely
Figure BDA0003820254080000132
Here, ,
Figure BDA0003820254080000133
representing a decryption algorithm whose decryption key is the session key sk u And sk u =sk m
S2-4, selecting inheritable items after Zhang III obtains the analyzed legacy list plaintext, and setting own relatives as own asset inheritors to jointly manage the legacy list plaintext in the short videoThe account number of the platform (here, suppose Zhang III sets 4 inheritors, which are parents and brothers, respectively, that is
Figure BDA0003820254080000134
). Zhang III will account number correspondent password PW u Divided into 5 portions, i.e. PW 0 ,PW 1 ,…,PW 4 Randomly select PW 3 Saved by the short video platform, the remaining 4 copies will be obtained when the inheritor initiates inheritance. Then, calculating Zhang Sanqi
Figure BDA0003820254080000135
Figure BDA0003820254080000136
And sets asset opening authority A i Where A is i E { 'full access,' can edge ',' can comment, 'can view', respectively representing 'full control', 'editable only', 'only comment viewable' and 'view', then generating a new asset inheritance list L after the Zhang-three configuration is completed u =L m ||Δ 0 ||Δ 1 ||Δ 2 ||Δ 4 ||A 2 Returning messages
Figure BDA0003820254080000137
S2-5, receiving M by the short video platform 4 Then, decryption is performed to obtain L u And analyzed. According to the information provided by Zhang III, the platform writes asset inheritance intelligent contract C and packages the transaction
Figure BDA0003820254080000138
Wherein Addr u (C) Block chain address, TS, representing contract C 1 Represents the time of generation of the transaction TX and Sig (×) represents the signature of the platform on the transaction. The platform broadcasts the contract C and the transaction TX to other nodes participating in consensus for verification, and if the verification is effective, a verification result and parameters are returned
Figure BDA0003820254080000139
(wherein the random number
Figure BDA00038202540800001310
) For other consensus nodes, such as the leaf nodes at the bottom of the Mercker tree in the new block constructed in FIG. 2, the Hash value will be calculated as the Hash i =g TX V 1 V 2 ...V j ...V m mod p (m is the number of consensus nodes in the network), and after the new block is constructed and the whole network consensus is performed, a contract C is deployed.
S3, when Zhang III wants to change the wisdom, he will initiate a change request to the short video platform, and after the platform verifies the identity, the platform quickly locates and returns to the asset list L established by Zhang III u . Zhang III returns new asset list after reset and edition
Figure BDA0003820254080000141
The platform then generates a new transaction TX new And new inherited contracts C new By accounting nodes in the network
Figure BDA0003820254080000142
By replacement with
Figure BDA0003820254080000143
The order modification of Zhang III is completed.
As shown in fig. 4, more specifically, S3 includes the following:
s3-1, after Zhang three landing the platform, calculating beta u =H(PID u ||ID u ||K u ||T 5 ) Initiating a request mod for modifying the will req =<PID u ,ID u ,β u ,modify,T 5 >Here, the character string modify represents a modify operation, T 5 Is the timestamp of the current originating request.
S3-2, receiving mod by the short video platform req After that, K 'is calculated first' u =H(ID u ||R u ) Verification of beta u =H(PID u ||ID u ||K′ u ||T 5 ) Whether or not it is true, ifIf the verification is passed, inquiring the block chain to obtain the ciphertext of the built last will of Zhang III
Figure BDA0003820254080000144
Will decrypt the L u Returning to Zhang Sanjin for resetting and editing.
S3-3, zhang III can change the operation authority of the assets into A 3 I.e. "view only" or change inheritor information, and then generate a new inventory of assets according to step S2-4
Figure BDA0003820254080000145
And returned to the platform.
S3-4, the short video platform initiates the transaction again according to the step S2-5
Figure BDA0003820254080000146
Figure BDA0003820254080000147
And broadcast to the network consensus, if the transaction is valid, by a billing node in the network (assuming its identity is identified as
Figure BDA0003820254080000148
) Inputting trapdoor key w j And calculate
Figure BDA0003820254080000151
Figure BDA0003820254080000152
Thus, a new transaction TX new Instead of the old transaction TX, the modification is completed.
And S4, when the declaration period of Zhang III is finished, the inheritor initiates a legacy inheritance request, the short video platform verifies the identity of the inheritor according to the information provided by the short video platform, if the inheritor passes the verification, the inheritance contract is triggered to be automatically executed, the account number of Zhang III and the corresponding password fragment are returned, and finally the inheritor unlocks the account number of Zhang III on the short video platform by reconstructing the password, so that login management can be realized.
As shown in fig. 5, more specifically, S4 includes the following:
s4-1, calculating parameters after the inheritor logs in the social platform
Figure BDA0003820254080000153
θ h =H(W h ||PID u ||ID u ||e i ||T 6 ) Initiating a inheritance request
Figure BDA0003820254080000154
Figure BDA0003820254080000155
Here, the string inherit represents a modify operation, T 6 Is the timestamp of the current originating request.
S4-2, after receiving the request, the platform firstly queries the local database to obtain<PID u ,ID u ,e i >Verification of θ' h =H(W h ||PID u ||ID u ||e i ||T 6 ) If the contract is established, if the verification is passed, the inheritance contract C (or C) is satisfied new ) Trigger condition of (2), input parameter ID u
Figure BDA0003820254080000156
Etc., contract C (or C) new ) Automatically executing and returning a password fragment PW corresponding to the inheritor j And reconstructing the rule R, and recording the execution log of the contract C in the block chain.
S4-3, after 4 inheriting persons all obtain corresponding password fragments, restoring the complete password PW according to a reconstruction rule R provided by the social platform u Then logging in the account password of Zhang III to log in the social platform, wherein parents and brothers of Zhang III can only carry out the authority A 2 Or A 3 The specified operation, i.e., "View only comments" or "View only".
And S4-4, under the condition of considering the worse condition, only three brothers and sisters acquire corresponding password fragments, and two brothers and sisters can initiate a password reconstruction request to the certain short video platform to acquire a complete password. Likewise, the cryptographic reconstruction log stores the uplink for the regulatory body to administer.
And S4-5, supervising and examining all occurring digital asset inheritance activities of the social platform by local judicial authorities and government affairs service authorities, and once illegal records on the chain or inheritance disputes appear, mediating or pursuing legal intervention.
In summary, the digital asset inheritance of the social platform is a supplement of the traditional legacy inheritance, the block chain technology is used as a bottom layer support, the digital asset legacy establishment and inheritance process is completely transparent and traceable, and the authenticity of the legacy advice is ensured and the dispute problem related to the digital asset is solved; meanwhile, the invention fully respects the rights and interests of the person who establishes the testament, and through optimizing the block structure, the user can set or change the sustainable social dynamic content according to the own will and set the rights of the open social dynamic, so that the inheritor can only operate in the rights range, which is beneficial to protecting the privacy of the user; in addition, the close contact is set as the inheritor, so that the inheritor can access or manage the social account number of the inheritor, and the emotional association between the inheritor and the inheritor is established; furthermore, the invention introduces a judicial organization and a government affairs service organization, records all the inheritance activities occurring on the supervision chain, and intervenes and mediates or pursues legally once a problem is found, thereby being beneficial to promoting the legalization process of digital asset inheritance; in addition, by adopting the cryptographic technologies such as a hash function, encryption and decryption and the like, any attacker cannot illegally acquire the real identity of the user by stealing the interactive information between the user and the social platform, so that the protection of sensitive data such as the identity information of the user or a successor is ensured; finally, the invention automatically executes the inheritance program through the intelligent contract, thereby simplifying the time-consuming examination and approval investigation process of judicial institutions, government affairs service institutions and the like.
The above description is only a preferred embodiment of the present invention, and is not intended to limit the present invention further, and all equivalent variations made by using the contents of the present specification and the drawings are within the scope of the present invention.

Claims (5)

1. A block chain-based social platform digital asset inheritance and will order customization method is characterized by comprising the following steps:
s1, initializing a system, and generating system public parameters: the system comprises a user, a social platform, an inheritor, a supervision mechanism and a key generation center KGC, wherein the system comprises participants; the system comprises a plurality of social platforms, a monitoring organization, a database and a database, wherein the social platforms and the monitoring organization maintain a block chain account book together and record all occurring digital asset testimony, testimony succession and testimony modification services;
s2, a user logs in a social platform and initiates a request for establishing the testimony: the social platform firstly authenticates the identity of the user, and if the authentication is passed, the user is provided with an effective digital asset list which can be applied for inheritance by the user, wherein the list comprises an account number, a social dynamic record and other digital asset related content items of the user on the platform; after the user determines the inheritable items, the social platform generates an inheritable intelligent contract C and a transaction TX according to the selection of the user and performs the consensus of the whole network, the inheritable contract after the consensus is deployed on all consensus nodes of the whole network, and the inheritable contract is automatically executed once triggered;
s3, when the user needs to change the wisdom, initiating a change request to the social platform, and after the platform verifies the identity of the wisdom, quickly positioning and returning an asset list established by the user: the user returns a new asset list after resetting and editing
Figure FDA0003820254070000011
The platform then generates a new transaction TX new And new inherited contracts C new By accounting nodes in the network
Figure FDA0003820254070000012
By replacement with
Figure FDA0003820254070000013
The user's will order modification is completed;
s4, when the declaration period of the user is finished, the inheritor initiates a legacy inheritance request: and the social contact platform performs identity verification on the inheritor according to the information provided by the social contact platform, if the inheritor passes the identity verification, the inheriting contract is triggered to be automatically executed, the inheritor returns the account number and the corresponding password fragment, and finally the inheritor unlocks the social contact account number of the inheritor by reconstructing the password, namely log-in management can be performed.
2. The block chain-based social platform digital asset inheritance and will order customization method according to claim 1, wherein S1 specifically comprises the following:
s1-1, a secret key generation center KGC sets identity marks for n social contact platforms in the system
Figure FDA0003820254070000021
And private key
Figure FDA0003820254070000022
And distributed to the n social platforms over a secure channel; also, an identification ID is set l ∈{0,1} * And a private key
Figure FDA0003820254070000023
Sending the data to a supervision agency through a safety channel;
s1-2, a key generation center KGC initializes the block chain system, and selects a cyclic multiplication group with an order p and a generator g
Figure FDA0003820254070000024
Then randomly selecting a series of random numbers
Figure FDA0003820254070000025
As a trapdoor key for n social platforms, calculate v i =g wi As the public key corresponding to the trapdoor key, and finally, (w) will be 1 ,w 2 ,Λ,w n ) And (v) 1 ,v 2 ,Λ,v n ) Distributing the data to each social platform through a secure channel for storage;
s1-3, a user carries out real-name annotation on a certain social platformBook; firstly, the user inputs the real ID character string and the password of the user respectively
Figure FDA0003820254070000026
PW u ∈{0,1} k Wherein k represents k bits long; then selecting random number
Figure FDA0003820254070000027
Calculating parameters:
R u ∈r u ·P
HPW u =H(ID u ||PW u ||r u )
wherein H (-) is a secure hash function defined by the system;
finally, M is transmitted through the secure channel 1 ={ID u ,R u ,HPW u Sending the data to the social platform;
s1-4, when the social platform receives M 1 Then, selecting PID u ∈{0,1} λ As a user ID u And then calculates the parameters
Figure FDA0003820254070000028
K m =H(ID u ||R u ),
Figure FDA0003820254070000029
And stores { PID u ,ID u ,K m Exp to local database, where exp records the effective time of the user registration; will { PID u ,e m ,T 1 Is returned to the user, where T 1 Is the current timestamp; the registration process of the inheritor is consistent with S1-3 and S1-4.
3. The block chain-based social platform digital asset inheritance and will order customization method according to claim 1, wherein S2 specifically comprises the following:
s2-1 user first inputs PID u And PW u Then randomly select
Figure FDA0003820254070000031
And calculating:
K′ m =H(ID u ||R u )
Figure FDA0003820254070000032
Figure FDA0003820254070000033
D 2 =H(PID u ||R u ||K′ m ||α′ m ||a u ||T 2 )
wherein, T 2 Is the current timestamp; HPW u Temporary parameters generated during user registration;
finally, a message M is sent to the social platform 2 ={PID u ,D 1 ,D 2 ,will′,T 2 Winl here initiates a character string for establishing a testament signal for the user;
s2-2 receiving message M 2 Later, the social platform first calculates
Figure FDA0003820254070000034
Verification D 2 =H(PID u ||R u ||K′ m ||α′ m ||a u ||T 2 ) If yes, generating the digital asset list of the user
Figure FDA0003820254070000035
Wherein,
Figure FDA0003820254070000036
k represents a social dynamic content item generated by the user on the social platform;
then, a random number is selected
Figure FDA0003820254070000037
And calculate
Figure FDA0003820254070000038
Figure FDA0003820254070000039
D 4 =H(sk m ||e m ||PID u ||T 3 ) Wherein e is m Representing a temporary parameter, T, generated at the time of registration of the user 3 Represents the current time;
finally, the message is sent
Figure FDA00038202540700000310
Wherein
Figure FDA00038202540700000311
Is an encryption algorithm, the encryption key of which is the session key sk of the user and the social platform m
S2-3, receiving message M 3 Thereafter, the user first calculates
Figure FDA00038202540700000312
Figure FDA0003820254070000041
Verification D 4 =H(sk u ||e m ||PID u ||T 3 ) If yes, the ciphertext is decrypted to obtain the effective asset list of the user, namely
Figure FDA0003820254070000042
Wherein,
Figure FDA0003820254070000043
representing a decryption algorithm whose decryption key is the session key sk u And sk u =sk m
S2-4, after obtaining the analyzed legacy list plaintext, the user selects inheritable items, and sets the close contact persons as asset inheritable persons to manage the social account number of the user together; suppose the user has set phi inheritors, i.e.
Figure FDA0003820254070000044
A user uses a password PW corresponding to the account number u Divided into phi +1 parts, i.e. PW 0 ,PW 1 ,…,PW φ Randomly select PW i The remaining phi shares are obtained when the inheritor initiates inheritance, and are stored by the social platform;
then, the user calculates
Figure FDA0003820254070000045
Figure FDA0003820254070000046
And k is not equal to i, and an asset opening authority A is set i Wherein A is i ∈{′full access,′canedit′,′can comment,′can view′};
Then, after the user configuration is finished, a new asset inheritance list L is generated u =L m ||Δ 0 ||Δ 1 ||…||Δ φ-1 ||A i Returning messages
Figure FDA0003820254070000047
S2-5, receiving M by the social platform 4 Then, decryption is performed to obtain L u And then carrying out analysis; according to the information provided by the user, the platform writes an asset inheritance intelligent contract C and packages the transaction
Figure FDA0003820254070000048
Wherein Addr u (C) Block chain address, TS, representing contract C 1 Represents the time of generation of the transaction TX, sig (×) represents the signature of the platform on the transaction;
the platform broadcasts the contract C and the transaction TX to other nodes participating in consensus for verificationIf the verification is valid, returning a verification result and parameters
Figure FDA0003820254070000049
To other consensus nodes, wherein the random number
Figure FDA00038202540700000410
Constructing the Hash value of the leaf node at the bottom of the Mercker tree in the new chunk will be calculated as Hash i =g TX V 1 V 2 …V j …V m mod p, where m represents the number of consensus nodes in the network, and after the new block is constructed and the whole network consensus is performed, a contract C is deployed.
4. The block chain-based social platform digital asset inheritance and will order customization method according to claim 3, wherein S3 specifically comprises the following:
s3-1, after a user logs in a platform, calculating beta u =H(PID u ||ID u ||K u ||T 5 ) Initiating a request mod for modifying the will req =<PID u ,ID uu ,modify,T 5 >Wherein the string modify represents a modify operation, T 5 A timestamp indicating the current originating request;
s3-2, receiving mod by the social platform req After that, K 'is calculated first' u =H(ID u ||R u ) Verification of beta u =H(OID u ||ID u ||K′ u ||T 5 ) If yes, inquiring the block chain to obtain the testament ciphertext established by the user if the testament ciphertext passes verification
Figure FDA0003820254070000051
Will decrypt the L u Returning to the user for resetting and editing;
s3-3, the user can change the operation authority of the asset into A j (≠A i ) Or changing the inheritor information and then generating a new asset list according to S2-4
Figure FDA0003820254070000052
And returns to the platform;
s3-4, the social platform initiates the transaction again according to the S2-5
Figure FDA0003820254070000053
And broadcast to the global consensus, if the transaction is valid, then the trapdoor key w is entered by an accounting node in the network j And calculate
Figure FDA0003820254070000054
Figure FDA0003820254070000055
Thus, a new transaction TX new Instead of the old transaction TX, the modification is completed.
5. The block chain-based social platform digital asset inheritance and will order customization method according to claim 1, wherein S4 specifically comprises the following:
s4-1, calculating parameters after the inheritor logs in the social platform
Figure FDA0003820254070000056
θ h =H(W h ||PID u ||ID u ||e i ||T 6 ) Initiating a inheritance request
Figure FDA0003820254070000061
Figure FDA0003820254070000062
Wherein the string inherit represents a modify operation, T 6 A timestamp of the current initiation request;
s4-2, after receiving the request, the platform firstly queries the local database to obtain<PID u ,ID u ,e i >Verification of θ' h =H(W h ||PID u ||ID u ||e i ||T 6 ) If yes, if the verification is passed, the inheritance contract C or C is satisfied new Triggering condition of (2), input parameter ID u
Figure FDA0003820254070000063
Contract C or C new Automatically executing and returning a password fragment PW corresponding to the inheritor j And reconstructing the rule R, and recording the execution log of the contract C in the block chain;
s4-3, after phi inheriting persons all obtain corresponding password fragments, restoring the complete password PW according to a reconstruction rule R provided by the social platform u Then, logging in the account password of the inheritor, namely logging in the social platform, and the inheritor can only perform the authority A i Or A j The specified operation;
s4-4, under the condition of considering worse, only sigma inheritors acquire corresponding password fragments, wherein sigma < phi, the inheritors can initiate password reconstruction requests to a social platform to acquire complete passwords; likewise, the cryptographic reconstruction log stores the upper chain for supervision by a regulatory body;
and S4-5, supervising and examining all the occurring inheritance activities of the digital assets of the social platform by a supervising mechanism, and once illegal records on the chain or inheritance disputes appear, mediating or tracing the legal intervention.
CN202211039126.0A 2022-08-29 2022-08-29 Block chain-based social platform digital asset inheritance and will order customization method Pending CN115375503A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211039126.0A CN115375503A (en) 2022-08-29 2022-08-29 Block chain-based social platform digital asset inheritance and will order customization method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211039126.0A CN115375503A (en) 2022-08-29 2022-08-29 Block chain-based social platform digital asset inheritance and will order customization method

Publications (1)

Publication Number Publication Date
CN115375503A true CN115375503A (en) 2022-11-22

Family

ID=84068975

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211039126.0A Pending CN115375503A (en) 2022-08-29 2022-08-29 Block chain-based social platform digital asset inheritance and will order customization method

Country Status (1)

Country Link
CN (1) CN115375503A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115580412A (en) * 2022-11-24 2023-01-06 杭州蚂蚁酷爱科技有限公司 System, method and device for managing digital heritage based on block chain
CN116611093A (en) * 2023-06-13 2023-08-18 瀚高基础软件(济南)有限公司 Method and equipment for authorizing use of database resources

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115580412A (en) * 2022-11-24 2023-01-06 杭州蚂蚁酷爱科技有限公司 System, method and device for managing digital heritage based on block chain
CN115580412B (en) * 2022-11-24 2023-03-03 杭州蚂蚁酷爱科技有限公司 System, method and device for managing digital heritage based on block chain
CN116611093A (en) * 2023-06-13 2023-08-18 瀚高基础软件(济南)有限公司 Method and equipment for authorizing use of database resources
CN116611093B (en) * 2023-06-13 2024-03-08 瀚高基础软件(济南)有限公司 Method and equipment for authorizing use of database resources

Similar Documents

Publication Publication Date Title
Li et al. EduRSS: A blockchain-based educational records secure storage and sharing scheme
Liang et al. PDPChain: A consortium blockchain-based privacy protection scheme for personal data
TWI788368B (en) Computer-implemented system and method for time release encryption over a blockchain network
Wang et al. Blockchain-based personal health records sharing scheme with data integrity verifiable
CN109040012B (en) Block chain-based data security protection and sharing method and system and application
EP3451579B1 (en) Multiple-phase rewritable blockchain
CN105103488B (en) By the policy Enforcement of associated data
Zhang et al. An efficient blockchain-based hierarchical data sharing for Healthcare Internet of Things
CN105027130B (en) Delayed data access
CN115375503A (en) Block chain-based social platform digital asset inheritance and will order customization method
US8995655B2 (en) Method for creating asymmetrical cryptographic key pairs
CN109242404B (en) Resume information management method, resume information management device, computer equipment and readable storage medium
US20230351035A1 (en) System and method for user-controllable sharing of authorization for private data
CN113889208B (en) Block chain-based on-and-off-chain medical data sharing method, device and equipment
CN115883214A (en) Electronic medical data sharing system and method based on alliance chain and CP-ABE
CN110457928B (en) Hospital-enterprise cooperation internet hospital data security guarantee method based on block chain
Guo et al. Using blockchain to control access to cloud data
Qin et al. A privacy-preserving blockchain-based tracing model for virus-infected people in cloud
Yang et al. Protecting personal sensitive data security in the cloud with blockchain
Xu et al. Blockchain-based transparency framework for privacy preserving third-party services
CN117997965A (en) Blockchain forced data access control
Mittal et al. A novel two-level secure access control approach for blockchain platform in healthcare
Mittal et al. A three-phase framework for secure storage and sharing of healthcare data based on blockchain, IPFS, proxy re-encryption and group communication
Li et al. Anonymous, secure, traceable, and efficient decentralized digital forensics
Noh et al. PyRos: A State Channel‐Based Access Control System for a Public Blockchain Network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination